C)PTE: Certified Penetration Testing Consultant

Become an EPIC Affiliate

To view the class schedule you need to become an Affiliate

  • Largest “Guaranteed To Run” public technical training schedules available
  • Easy to become an Affiliate – no charge or fee
Become an EPIC Affiliate

already an Affiliate?  Login

About this Course

A Certified Penetration Testing Engineer imagines all of the ways that a hacker can penetrate a data system. You have to go beyond what you learned as an Ethical Hacker because pen testing explores technical and non-technical ways of breaching security to gain access to a system. Our C)PTE course is built on proven hands-on methods utilized by our international group of vulnerability consultants.

In this course you will learn 5 Key Elements of Pen Testing; Information Gathering, Scanning, Enumeration, Exploitation and Reporting. Plus, discover the latest vulnerabilities and the techniques malicious hackers are using to acquire and destroy data. Additionally, you will learn more about the business skills needed to identify protection opportunities, justify testing activities and optimize security controls appropriate to the business needs in order to reduce business risk.

CPTE Exam Prep, Exam Voucher & Free Retake are included

Audience Profile

Pen Testers
Ethical Hackers
Network Auditors
Cyber Security Professionals
Vulnerability Assessors
Cyber Security Managers
IS Managers

At Course Completion

Upon completion, the Certified Penetration Testing Engineer, C)PTE, candidate will have solid knowledge of testing and reporting procedures which will prepare them for upper management roles within a cybersecurity system. They will be able to competently take the C)PTE exam.

Outline

Module 1 – Business and Technical Logistics of Pen Testing
• Section 1 – What is Penetration Testing?
• Section 2 – Today’s Threats
• Section 3 – Staying up to Date
• Section 4 – Pen Testing Methodology
• Section 5 – Pre-Engagement Activities
Module 2 – Information Gathering Reconnaissance- Passive (External Only)
• Section 1 – What are we looking for?
• Section 2 – Keeping Track of what we find!
• Section 3 – Where/How do we find this Information?
• Section 4 – Are there tools to help?
• Section 5 - Countermeasures
Module 3 – Detecting Live Systems – Reconnaissance (Active)
• Section 1 – What are we looking for?
• Section 2 – Reaching Out!
• Section 3 – Port Scanning
• Section 4 – Are there tools to help?
• Section 5 - Countermeasure
Module 4 – Banner Grabbing and Enumeration
• Section 1 – Banner Grabbing
• Section 2 - Enumeration
Module 5 – Automated Vulnerability Assessment
• Section 1 – What is a Vulnerability Assessment?
• Section 2 – Tools of the Trade
• Section 3 – Testing Internal/External Systems
• Section 4 – Dealing with the Results
Module 6 – Hacking Operating Systems
• Section 1 – Key Loggers
• Section 2 - Password Attacks
• Section 3 – Rootkits & Their Friends
• Section 4 – Clearing Tracks
Module 7 – Advanced Assessment and Exploitation Techniques
• Section 1 – Buffer Overflow
• Section 2 - Exploits
• Section 3 – Exploit Framework
Module 8 – Evasion Techniques
• Section 1 – Evading Firewall
• Section 2 - Evading Honeypots
• Section 3 – Evading IDS
Module 9 – Hacking with PowerShell
• Section 1 – PowerShell – A Few Interesting Items
• Section 2 – Finding Passwords with PowerShell
Module 10 – Networks and Sniffing
• Section 1 - Sniffing Techniques
Module 11 – Accessing and Hacking Web Techniques
• Section 1 - OWASP Top 10
• Section 2 – SQL Injection
• Section 3 - XSS
Module 12 – Mobile and IoT Hacking
• Section 1 – What devices are we talking about?
• Section 2 – What is the risk?
• Section 3 – Potential Avenues to Attack
• Section 4 – Hardening Mobile/IoT Devices
Module 13 – Report Writing Basics
• Section 1 – Report Components
• Section 2 – Report Results Matrix
• Section 3 - Recommendations
Lab 1 – Introduction to Pen Testing Setup
a. Section 1 – Recording IPs and Logging into the VMs
b. Section 2 – Research
Lab 2 – Linux Fundamentals
a. Section 1 – Command Line Tips & Tricks
b. Section 2 - Linux Networking for Beginners
c. Section 3 – Using FTP during a pentest
Lab 3 – Using tools for reporting
a. Section 1 – Setting up and using magictree
Lab 4 – Information Gathering
b. Section 1 – Google Queries
c. Section 2 – Searching Pastebin
d. Section 3 – Maltego
e. Section 4 – People Search Using the Spokeo Online Tool
f. Section 5 – Recon with Firefox
g. Section 6 – Documentation
Lab 5 – Detecting Live Systems - Scanning Techniques
a. Section 1 – Finding a target using Ping utility
b. Section 2 – Footprinting a Target Using nslookup Tool
c. Section 3 – Scanning a Target Using nmap Tools
d. Section 4 – Scanning a Target Using Zenmap Tools
e. Section 5 – Scanning a Target Using hping3 Utility
f. Section 6 – Make use of the telnet utility to perform banner grabbing
g. Section 7 – Documentation
Lab 6 – Enumeration
a. Section 1 – OS Detection with Zenmap
b. Section 2 – Enumerating a local system with Hyena
c. Section 3 – Enumerating services with nmap
d. Section 4 – DNS Zone Transfer
e. Section 5 – LDAP Enumeration
Lab 7 – Vulnerability Assessments
a. Section 1 – Vulnerability Assessment with SAINT
b. Section 2 – Vulnerability Assessment with OpenVAS
Lab 8 – Software Goes Undercover
a. Section 1 – Creating a Virus
Lab 9 – System Hacking – Windows Hacking
b. Section 1 – System Monitoring and Surveillance
c. Section 2 – Hiding Files using NTFS Streams
d. Section 3 – Find Hidden ADS Files
e. Section 4 – Hiding Files with Stealth Tools
f. Section 5 – Extracting SAM Hashes for Password cracking
g. Section 6 – Creating Rainbow Tables
h. Section 7 – Password Cracking
i. Section 8 – Mimikatz
Lab 10 – System Hacking – Linux/Unix Hacking
a. Section 1 – Taking Advantage of Misconfigured Services
b. Section 2 – Cracking a Linux Password
c. Section 3 – Setting up a Backdoor
Lab 11 – Advanced Vulnerability and Exploitation Techniques
a. Section 1 – Metasploitable Fundamentals
b. Section 2 – Metasploit port and vulnerability scanning
c. Section 3 – Client-side attack with Metasploit
d. Section 4 – Armitage
Lab 12 – Network Sniffing/IDS
a. Section 1 – Sniffing Passwords with Wireshark
b. Section 2 – Performing MitM with Cain
c. Section 3 – Performing MitM with sslstrip
Lab 13 – Attacking Databases
a. Section 1 – Attacking MySQL Database
b. Section 2 – Manual SQL Injection
Lab 14 – Attacking Web Applications
a. Section 1 – Attacking with XSS
b. Section 2 – Attacking with CSRF

Prerequisites

-Mile2 C)PEH or equivalent knowledge
-12 months of Networking Experience
-Sound Knowledge of TCP/IP
-Basic Knowledge of Linux
-Microsoft Security experience